Geometry.Net - the online learning center
Home  - Sports - Hashing
e99.com Bookstore
  
Images 
Newsgroups
Page 3     41-60 of 74    Back | 1  | 2  | 3  | 4  | Next 20
A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

         Hashing:     more books (72)
  1. Internal hashing for dynamic and static tables by T. G Lewis, 1988
  2. Multilevel trie hashing (Rapports de recherche. Institut National de Recherche en Informatique et en Automatique) by W Litwin, 1987
  3. Latency-sensitive hashing for collaborative web caching (Research report RC. International Business Machines Corporation. Research Division) by Kun-Lung Wu, 2000
  4. Parallel hashing: An efficient implementation of shared memory (Research Report RJ. International Business Machines Corporation. Research Division) by Anna R Karlin, 1986
  5. Split sequence coalesced hashing (Technical report) by D Murthy, 1988
  6. Hashing-based traffic splitting algorithms for internet load balancing (GIT-CC) by Zhiruo Cao, 1999
  7. An experimental method of study for minimal perfect hashing function: Reciprocal hashing by Dusaneya Somsiri, 1987
  8. Analysis of some new variants of coalesced hashing (Techincal report / Brown University, Dept. of Computer Science) by Wen-Chin Chen, 1984
  9. Universal hashing in VLSI: (extended abstract) (Technical report. Pennsylvania State University. Dept. of Computer Science) by Martin Furer, 1987
  10. An extended study on ordered minimal perfect hashing scheme by Li-Pan Huang, 1986
  11. Deletion algorithms for coalesced hashing (Technical report / Brown University, Dept. of Computer Science) by Wen-Chin Chen, 1984
  12. An algorithm for garbage collecting in a hashing environment (Technical report - Indiana University, Computer Science Department) by Daniel P Friedman, 1976
  13. Hashing moving objects (Computer science technical report series CS-TR) by Zhexuan Song, 2000
  14. Hashing: Masters for making overhead slides (OSU-CS-TR) by George E Hedrick, 1995

41. Free MD5 Checksum Or Hashing Utilities (Free MD5sum Software) (thefreecountry.co
Free programs to compute the MD5 message digest checksum / hash value of a file or group of files, and compare it with a known value.
http://www.thefreecountry.com/utilities/free-md5-sum-tools.shtml
Free MD5 Checksum or Hashing Utilities
MD5sum File Integrity Checking Tools
You are here: thefreecountry.com (main page) Free Utilities, Software Tools and Applications Free MD5 Checksum or Hashing Utilities (Free MD5sum Software)
Free MD5 Checksum or Hashing Software
The free MD5 software listed on this page will display a 128-bit hash of a file using the MD5 algorithm. It is primarily used to verify the integrity of files. For example, some download sites list the MD5 checksum of a file so that after you download the file, you can run one of the tools listed below on the file and find the checksum of the file you received. If the checksum does not match that published on the website, you can be sure that your download had been corrupted somewhere in transit. Note that MD5 is an insecure hash function - you should not use it as a security measure. Use it only as a rough gauge to check things like unintentional file corruption either from downloading, or a failing disk media or something like that. The reason it should not be used as a security measure is that it is possible for two different files to have the same MD5 checksum. But since it is unlikely that a file that is accidentally corrupted share the same MD5 checksum as the original, it is a useful tool for a casual check of file integrity. For the curious, MD5 is short for Message-Digest Algorithm 5.

42. Libketama - A Consistent Hashing Algo For Memcache Clients - Amarok Blog
This meant that whenever we added or removed servers from the pool, everything hashed to different servers, which effectively wiped the entire cache.
http://amarok.kde.org/blog/archives/363-libketama-a-consistent-hashing-algo-for-
libketama - a consistent hashing algo for memcache clients
Amarok Blog
Wednesday, April 11. 2007
libketama - a consistent hashing algo for memcache clients
We wrote ketama to replace how our memcached clients mapped keys to servers. Previously, clients mapped keys->servers like this:
server = serverlist[hash(key)%serverlist.length];
This meant that whenever we added or removed servers from the pool, everything hashed to different servers, which effectively wiped the entire cache. We add (and sometimes remove) servers from the memcached pool often enough to warrant writing this - if your memcached pool never changes, you can probably stop reading now
Ketama is an implementation of a consistent hashing algorithm, meaning you can add or remove servers from the memcached pool without causing a complete remap of all keys.
Here's how it works:
- Take your list of servers (eg: 1.2.3.4:11211, 5.6.7.8:11211, 9.8.7.6:11211)
- Hash each server string to several (100-200) unsigned ints
- Conceptually, these numbers are placed on a circle called the continuum. (imagine a clock face that goes from to 2^32)

43. PCI Blog - Compliance Demystified » Blog Archive » Secure Hashing Of PAN Requi
One of the topics that always comes up (as it has in the forum) is that of how to satisfy the “strong oneway hash functions” aspect of PCI DSS requirement
http://pcianswers.com/2007/12/28/secure-hashing-of-pan-requires-salt/
PCI DSS and Regulatory Compliance Blog Home About Us Resources Forum ... Secure hashing of PAN requires salt Filed Under ( Encryption ) by Michael Dahn on December-28-2007 One of the topics that always comes up (as it has in the forum We discussed the alternative to encryption, secure hashing
  • Securely hashed PAN Masked PAN (displayed or output to other media) Truncated PAN
But what about rainbow tables [A] salt is often employed with hashed passwords to avoid this attack. addthis_url = 'http%3A%2F%2Fpcianswers.com%2F2007%2F12%2F28%2Fsecure-hashing-of-pan-requires-salt%2F'; addthis_title = 'Secure+hashing+of+PAN+requires+salt'; addthis_pub = 'sfoak'; Popularity: 28% Read More
Comments A Cryptographer on December 28th, 2007 at 7:55 am # Michael Dahn on December 28th, 2007 at 8:25 am # Can you please share more information such as actual numbers and/or resources? I agree the pre-computation space is rather small but without knowing the salt value, one would have to pre-compute an almost infinite number of hashes. Branden R. Williams

44. Phoenix Hash House Harriers - Hashing The Wrong Way Since 1988
Schedules, contacts, photos, and other information about the Phoenix Hash House Harriers, a drinking club with a running problem in Phoenix, Arizona,
http://phoenixhhh.org/
var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www."); document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));
Events
About Us
About Hashing
Regional Hashes
Suggestions or Comments? email us Events This Week
Wednesday, April @ 6:15pm - 6:15pm Jog; 7:30pm Mismanangement
Hash #646
Saturday, April 5 @ 2:30 - Bell Rd and Thompson Peak Pkw in the Basha's parking lot far east end
Webpage soon. Rego now!
- At last... details on Hash 646 Sat Apr 5th now on the website. Rego now! are posted. Go Crazy! - We've been featured in the Phoenix New Times. Woot!
Fit to be fun: The heck with the gym this year. Here's to exercise that isn't a drag
When do we hash?
The Phoenix Hash hashes on the first, third, and fifth Saturdays of the month, late afternoon when it's hot, early afternoon when it's not. Most events are "live hare" trails. Our calendar has the latest schedule.

45. JBCrypt - Strong Password Hashing For Java
jBCrypt is a Java™ implementation of OpenBSD s Blowfish password hashing code, as described in A FutureAdaptable Password Scheme by Niels Provos and
http://www.mindrot.org/projects/jBCrypt/

May 2006 Su Mo Tu We Th Fr Sa
jBCrypt
jBCrypt "A Future-Adaptable Password Scheme" This system hashes passwords using a version of Bruce Schneier's Blowfish block cipher with modifications designed to raise the cost of off-line password cracking and frustrate fast hardware implementation. The computation cost of the algorithm is parametised, so it can be increased as computers get faster. The intent is to make a compromise of a password database less likely to result in an attacker gaining knowledge of the plaintext passwords (e.g. using John the Ripper There seems to be a lack of good password hashes for Java - the top two hits in Google (as of 2006/05/24) for "Java password hash" and "Java password encryption" both offer terrible advice: one uses an unsalted hash which allows reverse dictionary lookup of passwords and the other recommends reversible encryption, which is rarely needed and should only be used as a last resort. jBCrypt is licensed under a ISC/BSD licence (see the LICENSE file for details) and ships with a set of JUnit unit tests to verify correct operation of the library and compatibility with the canonical C implementation of the bcrypt algorithm.

46. CMPH - C Minimal Perfect Hashing Library
A perfect hash function maps a static set of n keys into a set of m integer numbers without collisions, where m is greater than or equal to n.
http://cmph.sourceforge.net/
CMPH - C Minimal Perfect Hashing Library
Motivation
A perfect hash function maps a static set of n keys into a set of m integer numbers without collisions, where m is greater than or equal to n. If m is equal to n, the function is called minimal. Minimal perfect hash functions are widely used for memory efficient storage and fast retrieval of items from static sets, such as words in natural languages, reserved words in programming languages or interactive systems, universal resource locations (URLs) in Web search engines, or item sets in data mining techniques. Therefore, there are applications for minimal perfect hash functions in information retrieval systems, database systems, language translation systems, electronic commerce systems, compilers, operating systems, among others. The use of minimal perfect hash functions is, until now, restricted to scenarios where the set of keys being hashed is small, because of the limitations of current algorithms. But in many cases, to deal with huge set of keys is crucial. So, this project gives to the free software community an API that will work with sets in the order of billion of keys. Probably, the most interesting application for minimal perfect hash functions is its use as an indexing structure for databases. The most popular data structure used as an indexing structure in databases is the B+ tree. In fact, the B+ tree is very used for dynamic applications with frequent insertions and deletions of records. However, for applications with sporadic modifications and a huge number of queries the B+ tree is not the best option, because practical deployments of this structure are extremely complex, and perform poorly with very large sets of keys such as those required for the new frontiers

47. Extendible Hashing
Without periodic reorganization, static hashing will produce unacceptable performance as the file grows. During the reorganization, the file must be
http://www.isqa.unomaha.edu/haworth/isqa3300/fs009.htm
Chapter 9 - Extendible Hashing
Background
With all of the discussion of blocks, buckets, indexes, pointers, sorting and searching, the problem of the dynamic file remains. Without periodic reorganization, static hashing will produce unacceptable performance as the file grows. During the reorganization, the file must be temporarily stored as a sequential file, the hashing algorithms and the implementation programs changed to reflect the new file size, the new file area initialized, and the data then processed through the new hashing algorithm to populate the new area. And naturally, the file will be unavailable during the maintenance period. If the business application requires access seven days a week 24 hours a day , this situation is unacceptable. Is there any way to organize this file so that it can grow and not require maintenance or downtime? Perhaps the index and the bucket can help out again.
An Index
Consider the result of hashing, a binary number. What if in the beginning, all of the records whose key hashed to an odd number were placed in one bucket and all of the records whose keys hashed to an even number were placed in another bucket? All that would be required would be the final (lowest order) binary digit from the key. A 1 would be an odd number; a would be an even number. A simple index can then be set up using the last digit as a subscript with the entry in the index being the relative record number of the bucket containing all of the records with the appropriate (odd or even) hash result.

48. Halve Mein Hash House Harriers
Anyone interested in hashing and would like to try it come on out! Your first run is on the hash (thats right free, gratis, no money, just your time,
http://www.hmhhh.com/

49. Hawaii Hashing Gateway
also includes Hawaii Full Moon Hash House Harriers, Oahu Pick Up Hash House Harriers, Kukini Nui Hash House Harriers, Burnt Rubber Hash House Harriers,
http://alohah3.org/
The Gateway to Hashing in Hawaii Aloha Hash House Harriers (Oahu)
also includes Hawaii Full Moon Hash House Harriers, Oahu Pick Up Hash House Harriers, Kukini Nui Hash House Harriers, Burnt Rubber Hash House Harriers, and Pau Hana Hui
Aloha Hash House Harriers (Japanese version) Honolulu Hawaii Hash House Harriers (Oahu) Kona Coast Hash House Harriers (Big Island) Life's A Beach (It's Awesome) Hash House Harriers (Oahu) Maui Hash House Harriers (Maui)
This site is a member of WebRing.
To browse visit Here
This page last updated Monday, April 30, 2007

50. 10.2 Hmac -- Keyed-Hashing For Message Authentication
Note The md5 hash has known weaknesses but remains the default for backwards compatibility. Choose a better one for your application.
http://docs.python.org/lib/module-hmac.html
Python Library Reference Previous: 10.1 hashlib Up: 10. Cryptographic Services Next:
hmac Keyed-Hashing for Message Authentication
New in version 2.2. This module implements the HMAC algorithm as described by RFC 2104
new key , msg , digestmod
Return a new hmac object. If msg is present, the method call update( msg is made. digestmod is the digest constructor or module for the HMAC object to use. It defaults to the hashlib constructor. Note: The md5 hash has known weaknesses but remains the default for backwards compatibility. Choose a better one for your application.
An HMAC object has the following methods:
update msg
Update the hmac object with the string msg . Repeated calls are equivalent to a single call with the concatenation of all the arguments: m.update(a); m.update(b) is equivalent to m.update(a + b)
digest
Return the digest of the strings passed to the method so far. This string will be the same length as the of the digest given to the constructor. It may contain non-ASCII characters, including NUL bytes.
hexdigest
Like except the digest is returned as a string twice the length containing only hexadecimal digits. This may be used to exchange the value safely in email or other non-binary environments.

51. Fuzzy Hashing And Ssdeep
Jesse D. Kornblum, Identifying almost identical files using context triggered piecewise hashing , Digital Investigaton, 3(S)9197, September 2006,
http://ssdeep.sourceforge.net/
ssdeep - Latest version 1.1 (Beta 2.0)
Quick Links
Introduction
Fuzzy hashing Also includes an API
See Also
Jesse D. Kornblum, "Identifying almost identical files using context triggered piecewise hashing", Digital Investigaton, 3(S):91-97, September 2006, http://dx.doi.org/10.1016/j.diin.2006.06.015 , The Proceedings of the 6th Annual Digital Forensic Research Workshop
Supported Platforms
Microsoft Windows
The program runs on Microsoft Windows 2000, XP, 2003, and Vista. It is not supported on Windows 95, 98, Me, 3.1, 3.11, or 3.11 for Workgroups.
*nix
The program has been tested on Open Solaris, FreeBSD, Linux, and Mac OS X. It should compile and run on any other platform that is supported by the GNU Build Tools.
Download
Stable Version
The latest stable version of ssdeep is version 1.1 and was released on 14 August 2006. You can take a look at the

52. Image Hashing Research At UT Austin
Image hashing Research. Prof. Brian L. Evans UT Austin. Welcome Introduction Methods Contributions Geometric Attacks Software Dissertations
http://users.ece.utexas.edu/~bevans/projects/hashing/index.html
For best results, use a web browser that supports frames. Otherwise, go to the non-frames home page

53. Hashing Lecture 21
The basics of hashing is to apply a function to the search key so we can determine where the item is without looking at the other items.
http://www.cs.sunysb.edu/~skiena/214/lectures/lect21/lect21.html
Next: About this document Up: My Home Page
Hashing
Lecture 21
Steven S. Skiena Hashing One way to convert form names to integers is to use the letters to form a base ``alphabet-size'' number system: To convert ``STEVE'' to a number, observe that e is the 5th letter of the alphabet, s is the 19th letter, t is the 20th letter, and v is the 22nd letter. Thus ``Steve'' Thus one way we could represent a table of names would be to set aside an array big enough to contain one element for each possible string of letters, then store data in the elements corresponding to real people. By computing this function, it tells us where the person's phone number is immediately!! What's the Problem? Because we must leave room for every possible string, this method will use an incredible amount of memory. We need a data structure to represent a sparse table , one where almost all entries will be empty. We can reduce the number of boxes we need if we are willing to put more than one thing in the same box! Example: suppose we use the base alphabet number system, then take the remainder Now the table is much smaller, but we need a way to deal with the fact that more than one, (but hopefully every few) keys can get mapped to the same array element.

54. Hashing On The Internet
a.h.h.h is the original internet hashing newsgroup. Unfortunately, very few computer systems carry it so traffic is low. Questions may go unanswered;
http://www.sdsc.edu/~wilkinsn/hashing.internet.html
Hashing on the Internet
New errors introduced, 1/26/98
Internet resources for hash house harriers come in three forms:
Netnews
The following are newsgroups devoted to hashing:
alt.hash.house.harriers a.h.h.h is the original internet hashing newsgroup. Unfortunately, very few computer systems carry it so traffic is low. Questions may go unanswered; announce- ments may go unnoticed. Devoted hashers should ask their system newsadmins to add this newsgroup. alt.org.h-h-harriers The a.o.h-h-h newsgroup was created in the summer of 1994 when several influential newsadmins pointed out that poor distribution of a.h.h.h was in part due to its name badly formed by netnews standards. Nevertheless, a.o.h-h-h isn't carried widely either. Help the cause and request it on your system. freenet.rec.runners.group-hash This is the newsgroup of the Cleveland HHH; it's available on the Cleveland Free-Net (freenet-in-a.cwru.edu). Cleve- land hashers don't write much here, but they do use the newsgroup to archive all the traffic from the worldwide Hash House Harriers mailing list, HASH-L.

55. Hash Function - Wikipedia, The Free Encyclopedia
A hash function is any welldefined procedure or mathematical function for turning some kind of data into a relatively small integer, that may serve as an
http://en.wikipedia.org/wiki/Hash_function
Hash function
From Wikipedia, the free encyclopedia
Jump to: navigation search A hash function is any well-defined procedure or mathematical function for turning some kind of data into a relatively small integer , that may serve as an index into an array . The values returned by a hash function are called hash values hash codes hash sums , or simply hashes Hash functions are mostly used to speed up table lookup or data comparison tasks - such as finding items in a database , detecting duplicated or similar records in a large file , finding similar stretches in DNA sequences, and so on. Hash functions are related to (and often confused with) checksums check digits fingerprints randomizing functions ... error correcting codes , and cryptographic hash functions . Although these concepts overlap to some extent, each has its own uses and requirements. The HashKeeper database maintained by the National Drug Intelligence Center , for instance, is more aptly described as a catalog of file fingerprints than of hash values. A typical hash function at work
Contents

56. World Hash House Harriers Home Page
World s largest resource for the Hash House Harriers, a social hounds and hare running and bicycling club with groups in every major city in the world.
http://www.gthhh.com/
World HHH Market
Global Trash InterHASHional News presents
The World Hash House Harriers
Home Page

18868 Members and Climbing - Are You?
Welcome to the home page for the world's most eccentric running club, the Hash House Harriers . Now with 1862 hash groups registered in the world directory located in almost every major city in the world and 178 countries , it is easier than ever for you to find fun, trail, and friendship where you live. The Hash House Harriers is a more social version of Hare and Hounds, where you join the pack of hounds (runners) to chase down the trail set by the hare or hares (other runners) , then gather together for a bit of social activity known as the On In or Down Down with refreshment, humor, song and sometimes a feast.
In most groups, all are welcome, young and old, fast or slow, so don't wait to get in shape , just come on out and join us. The only prerequisite to hashing is a sense of humor, so check out a hash near you by clicking on the World Directory button, search for the group nearest you and ring up or email one of the contacts listed there. It's that simple. If you do not know anything about the Hash House Harriers and would like to read up on us, or if you cannot find a group near you and are thinking of starting one, click on the

57. An Illustrated Guide To Cryptographic Hashes
This demonstrates that no matter how big the input stream is, the generated hash is the same size (but of course, not the same value).
http://www.unixwiz.net/techtips/iguide-crypto-hashes.html
Does this site look plain?
This site uses advanced css techniques
Steve Friedl's Unixwiz.net Tech Tips
An Illustrated Guide to Cryptographic Hashes
With the recent news of weaknesses in some common security algorithms (MD4, MD5, SHA-0), many are wondering exactly what these things are: They form the underpinning of much of our electronic infrastructure, and in this Guide we'll try to give an overview of what they are and how to understand them in the context of the recent developments. Table of Contents
  • What is a cryptographic hash? Hashes are "digests", not "encryption" How are hashes used? But what about collisions? ... Other voices
  • But note: though we're fairly strong on security issues, we are not crypto experts. We've done our best to assemble (digest?) the best available information into this Guide, but we welcome being pointed to the errors of our ways.
    What is a cryptographic hash?
    A "hash" (also called a "digest", and informally a "checksum") is a kind of "signature" for a stream of data that represents the contents. The closest real-life analog we can think is "a tamper-evident seal on a software package": if you open the box (change the file), it's detected. Let's first see some examples of hashes at work.

    58. A Hash Function For Hash Table Lookup
    I offer you a new hash function for hash table lookup that is faster and more thorough than the one you are using now. I also give you a way to verify that
    http://burtleburtle.net/bob/hash/doobs.html
    Abstract
    I offer you a new hash function for hash table lookup that is faster and more thorough than the one you are using now. I also give you a way to verify that it is more thorough. The code given here are all public domain.
    The Hash
    Over the past two years I've built a general hash function for hash table lookup. Most of the two dozen old hashes I've replaced have had owners who wouldn't accept a new hash unless it was a plug-in replacement for their old hash, and was demonstrably better than the old hash. These old hashes defined my requirements:
    • The keys are unaligned variable-length byte arrays.
    • Sometimes keys are several such arrays.
    • Sometimes a set of independent hash functions were required.
    • Average key lengths ranged from 8 bytes to 200 bytes.
    • Keys might be character strings, numbers, bit-arrays, or weirder things.
    • Table sizes could be anything, including powers of 2.
    • The hash must be faster than the old one.
    • The hash must do a good job.
    Without further ado, here's the fastest hash I've been able to design that meets all the requirements. The comments describe how to use it. Update: I'm leaving the old hash in the text below, but I've got a new hash at

    59. This Is The Home Page Of The Atlanta Hash House Harriers And Harriettes
    This is the Web Site for the Atlanta Hash House Harriers and Harriettes AH4 for Short - We Run and Drink Beer Every Saturday at 130 PM, and Virgins get
    http://www.atlantahash.com/
    Newsflash! Hedon Registration is here! Information about Hedon 22 is here! Welcome To The Atlanta Hash! The Atlanta Hash House Harriers and Harriettes, (AH4) is a Social Running Club that emphasizes fun (beer) more than competition. Our goal is pretty simple - get a little exercise, drink some beer, give each other a hard time, and bitch about stuff with four-letter words. Founded in 1982 , the Atlanta Hash was the first hash to hit the great state of Georgia, and we've given birth to many other chapters near and far. We don't take ANY responsibility for these ne'er-do-wells, but if you can't hash with us for some stooopid reason, we suggest giving them a look-see . Just don't expect any of them to be as cool as us. At one of our fine hashes, which generally meet each

    60. FNV Hash
    The basis of the FNV hash algorithm was taken from an idea sent as reviewer comments to the IEEE POSIX P1003.2 committee by Glenn Fowler and Phong Vo.
    http://isthe.com/chongo/tech/comp/fnv/
    Fowler / Noll / Vo (FNV) Hash
    Mathematics / Cryptology / Cryptography pages Computer / Algorithm pages Technology pages chongo's home page Search the entire web Search only www.isthe.com
    FNV quick index

    top
    FNV hash history
    The basis of the FNV hash algorithm was taken from an idea sent as reviewer comments to the IEEE POSIX P1003.2 committee by Glenn Fowler and Phong Vo . In a subsequent ballot round: Landon Curt Noll improved on their algorithm. Some people tried this hash and found that it worked rather well. In an EMail message to Landon, they named it the `` Fowler/Noll/Vo '' or FNV hash. FNV hashes are designed to be fast while maintaining a low collision rate. The FNV speed allows one to quickly hash lots of data while maintaining a reasonable collision rate. The high dispersion of the FNV hashes makes them well suited for hashing nearly identical strings such as URLs, hostnames, filenames, text, IP addresses, etc.

    A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

    Page 3     41-60 of 74    Back | 1  | 2  | 3  | 4  | Next 20

    free hit counter